Malware Analysis – ransomware – e0d0042878d2ba5b5e5c745537e597bb

Malware Analysis

Score: 9

  • MALWARE FAMILY: ransomware
  • TAGS:ransomware, spyware, stealer
  • MD5: e0d0042878d2ba5b5e5c745537e597bb
  • SHA1: a8e4e8c29cdd709d2cf0b39e130efb54a93a969e
  • ANALYSIS DATE: 2022-10-19T15:20:32Z
  • TTPS: T1082, T1107, T1490, T1091, T1005, T1081

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A